58861 | Fedora 15 : wicd-1.7.0-12.fc15 (2012-5923) | Nessus | Fedora Local Security Checks | 2012/4/25 | 2021/1/11 | medium |
135226 | SUSE SLED15 / SLES15 Security Update : bluez (SUSE-SU-2020:0918-1) | Nessus | SuSE Local Security Checks | 2020/4/6 | 2021/1/13 | high |
94709 | Oracle Linux 7 : openssh (ELSA-2016-2588) | Nessus | Oracle Linux Local Security Checks | 2016/11/11 | 2024/10/22 | high |
173478 | Fedora 37 : qemu (2023-371519fd09) | Nessus | Fedora Local Security Checks | 2023/3/28 | 2024/11/14 | high |
77263 | AIX 6.1 TL 9 : malloc (IV62805) | Nessus | AIX Local Security Checks | 2014/8/20 | 2023/4/21 | high |
232894 | RockyLinux 9 : tigervnc (RLSA-2024:10090) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
210603 | RockyLinux 8 : xorg-x11-server and xorg-x11-server-Xwayland (RLSA-2024:8798) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2025/2/28 | high |
231443 | Linux Distros Unpatched Vulnerability : CVE-2024-9956 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | high |
231493 | Linux Distros Unpatched Vulnerability : CVE-2024-7979 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | high |
41594 | SuSE 10 Security Update : udev (ZYPP Patch Number 6203) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | high |
263414 | Linux Distros Unpatched Vulnerability : CVE-2017-20148 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
260030 | Linux Distros Unpatched Vulnerability : CVE-2025-22840 | Nessus | Misc. | 2025/8/31 | 2025/9/19 | medium |
222557 | Linux Distros Unpatched Vulnerability : CVE-2019-11085 | Nessus | Misc. | 2025/3/4 | 2025/9/30 | high |
43176 | FreeBSD : mozilla -- multiple vulnerabilities (01c57d20-ea26-11de-bd39-00248c9b4be7) | Nessus | FreeBSD Local Security Checks | 2009/12/17 | 2021/1/6 | high |
224902 | Linux Distros Unpatched Vulnerability : CVE-2022-38076 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
157164 | Oracle Linux 6 : polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 2022/1/28 | 2024/10/22 | high |
155099 | CentOS 8 : glib2 (CESA-2021:4385) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/11/24 | medium |
36429 | Mandriva Linux Security Advisory : perl-MDK-Common (MDVSA-2009:072) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | high |
140477 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2577-1) | Nessus | SuSE Local Security Checks | 2020/9/10 | 2021/1/13 | high |
66023 | Cisco AnyConnect Secure Mobility Client 2.x / 3.x < 3.1(3103) Host Scan Multiple Vulnerabilities | Nessus | Windows | 2013/4/18 | 2018/11/15 | medium |
253395 | Linux Distros Unpatched Vulnerability : CVE-2020-12313 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | high |
222540 | Linux Distros Unpatched Vulnerability : CVE-2019-11098 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
122875 | Xen Project Process Context Identifiers TLB Flushing Multiple Vulnerabilities (XSA-292) | Nessus | Misc. | 2019/3/15 | 2019/11/8 | high |
77264 | AIX 7.1 TL 1 : malloc (IV62806) | Nessus | AIX Local Security Checks | 2014/8/20 | 2023/4/21 | high |
92948 | Cisco IOS XR 6.0.1.x and 6.0.2.x < 6.0.2.7 / 6.1.x < 6.1.1.17 Command Input Handling Privilege Escalation | Nessus | CISCO | 2016/8/12 | 2025/7/31 | high |
165085 | Security Update for Microsoft Visual Studio Code (September 2022) | Nessus | Misc. | 2022/9/14 | 2024/10/23 | high |
53605 | Debian DSA-2230-1 : qemu-kvm - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/5/2 | 2021/1/4 | high |
227110 | Linux Distros Unpatched Vulnerability : CVE-2023-28736 | Nessus | Misc. | 2025/3/5 | 2025/9/25 | medium |
211595 | RockyLinux 8 : tigervnc (RLSA-2024:9540) | Nessus | Rocky Linux Local Security Checks | 2024/11/19 | 2024/11/19 | high |
259912 | Linux Distros Unpatched Vulnerability : CVE-2025-20053 | Nessus | Misc. | 2025/8/30 | 2025/9/19 | high |
259911 | Linux Distros Unpatched Vulnerability : CVE-2025-20109 | Nessus | Misc. | 2025/8/30 | 2025/9/19 | high |
224991 | Linux Distros Unpatched Vulnerability : CVE-2022-40964 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | medium |
226786 | Linux Distros Unpatched Vulnerability : CVE-2023-25775 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | critical |
180914 | Oracle Linux 7 : kubernetes (ELSA-2020-5767) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | medium |
249254 | AlmaLinux 9 : toolbox (ALSA-2025:13673) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | critical |
229653 | Linux Distros Unpatched Vulnerability : CVE-2022-22942 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
94276 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2585-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
94324 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2657-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/27 | 2022/3/8 | high |
171953 | Oracle Linux 6 : sudo (ELSA-2023-12143) | Nessus | Oracle Linux Local Security Checks | 2023/2/28 | 2024/10/22 | high |
3512 | Mozilla Firefox < 1.0.8 / 1.5.x < 1.5.0.2 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2004/8/18 | 2019/3/6 | medium |
187036 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4882-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/1/30 | high |
37881 | Fedora 10 : java-1.6.0-openjdk-1.6.0.0-9.b14.fc10 (2009-1373) | Nessus | Fedora Local Security Checks | 2009/4/23 | 2021/1/11 | high |
226977 | Linux Distros Unpatched Vulnerability : CVE-2023-45221 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
101941 | SUSE SLES11 Security Update : apport (SUSE-SU-2017:1938-1) | Nessus | SuSE Local Security Checks | 2017/7/25 | 2021/1/19 | high |
112038 | Elasticsearch ESA-2017-06 | Nessus | CGI abuses | 2018/8/22 | 2019/11/4 | high |
262214 | Linux Distros Unpatched Vulnerability : CVE-2023-49141 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
224790 | Linux Distros Unpatched Vulnerability : CVE-2022-34841 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
209326 | Fedora 39 : oath-toolkit (2024-dad1d2b46a) | Nessus | Fedora Local Security Checks | 2024/10/19 | 2024/10/19 | high |
227809 | Linux Distros Unpatched Vulnerability : CVE-2024-28127 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
49297 | Fedora 13 : kernel-2.6.34.7-56.fc13 (2010-14890) | Nessus | Fedora Local Security Checks | 2010/9/21 | 2021/1/11 | high |